Starbucks Singapore Customer Data Accessed Illegally in Data Leak

Starbucks Singapore notifies members of its Rewards loyalty program that personal information, including phone numbers, addresses, and birthdays has been illegally accessed in a data leak.

What Data Leaked?

According to ZDNETon September 10th, a group of hackers claimed it has gained access to Starbucks Singapore’s Rewards database, containing more than 553,000 records. To prove this, they have offered a sample dump on an online forum specialized in trading stolen databases.

On Friday (September 16th), the US F&B chain informed its customers that it had discovered unauthorized online activity and access to customer details. The customers’ names, dates of birth, phone numbers, and addresses were among the personal information that the hackers were able to obtain.

Starbucks Singapore Data Leak

Starbucks Store in Singapore (Source: facebook.com/StarbucksSingapore)

However, credits and stored value for Starbucks’ Reward customer loyalty program have not been impacted. Financial information such as credit card data have also not been compromised as, according to Starbucks, they do not store such information.

Investigations Are Undergoing

According to Starbucks, the local authorities had been alerted and were now assisting them in relation to the security incident.

We would like to reinforce that Starbucks will not request any personal or membership information, nor will we send any URL links for such requests. Please remain vigilant and do not share details if you receive such notifications

Source

Starbucks stated in the notification email that it has added new safeguards to protect consumer information.

ZDNET has approached the retailer to learn more about the issue, including the number of consumers who were impacted, the systems that were compromised, and when the breach was detected.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtubeand Instagram for more cybersecurity news and topics.

Source

Starbucks Singapore notifies members of its Rewards loyalty program that personal information, including phone numbers, addresses, and birthdays has been illegally accessed in a data leak.

What Data Leaked?

According to ZDNETon September 10th, a group of hackers claimed it has gained access to Starbucks Singapore’s Rewards database, containing more than 553,000 records. To prove this, they have offered a sample dump on an online forum specialized in trading stolen databases.

On Friday (September 16th), the US F&B chain informed its customers that it had discovered unauthorized online activity and access to customer details. The customers’ names, dates of birth, phone numbers, and addresses were among the personal information that the hackers were able to obtain.

Starbucks Singapore Data Leak

Starbucks Store in Singapore (Source: facebook.com/StarbucksSingapore)

However, credits and stored value for Starbucks’ Reward customer loyalty program have not been impacted. Financial information such as credit card data have also not been compromised as, according to Starbucks, they do not store such information.

Investigations Are Undergoing

According to Starbucks, the local authorities had been alerted and were now assisting them in relation to the security incident.

We would like to reinforce that Starbucks will not request any personal or membership information, nor will we send any URL links for such requests. Please remain vigilant and do not share details if you receive such notifications

Source

Starbucks stated in the notification email that it has added new safeguards to protect consumer information.

ZDNET has approached the retailer to learn more about the issue, including the number of consumers who were impacted, the systems that were compromised, and when the breach was detected.

If you liked this article, follow us on LinkedIn, Twitter, Facebook, Youtubeand Instagram for more cybersecurity news and topics.

Source

More from author

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Related posts

Advertismentspot_img

Latest posts

The MOVEit Zero-Day Vulnerability: How to Respond

The zero-day vulnerability in Progress Software's MOVEit Transfer product is being exploited by the Clop ransomware gang and other copycat cybercriminal groups to expedite...

Ivanti zero-day exploited to target Norwegian government (CVE-2023-35078)

A zero-day vulnerability (CVE-2023-35078) affecting Ivanti Endpoint Manager Mobile (EPMM) has been exploited to carry out...

Apple fixed new actively exploited CVE-2023-38606 zero-daySecurity Affairs

Apple released security updates to address an actively exploited zero-day flaw in iOS, iPadOS, macOS, tvOS, watchOS, and Safari. Apple released urgent security updates to...

Want to stay up to date with the latest news?

We would love to hear from you! Please fill in your details and we will stay in touch. It's that simple!